RSS   Vulnerabilities for 'Readymade video sharing script'   RSS

2017-12-27
 
CVE-2017-17893

CWE-79
 

 
Readymade Video Sharing Script has XSS via the search_video.php search parameter, the viewsubs.php chnlid parameter, or the user-profile-edit.php fname parameter.

 
 
CVE-2017-17892

CWE-89
 

 
Readymade Video Sharing Script has SQL Injection via the viewsubs.php chnlid parameter or the search_video.php search parameter.

 
 
CVE-2017-17891

CWE-352
 

 
Readymade Video Sharing Script has CSRF via user-profile-edit.php.

 
2017-12-18
 
CVE-2017-17649

CWE-94
 

 
Readymade Video Sharing Script 3.2 has HTML Injection via the single-video-detail.php comment parameter.

 
2017-12-13
 
CVE-2017-17627

CWE-89
 

 
Readymade Video Sharing Script 3.2 has SQL Injection via the single-video-detail.php report_videos array parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top